Auto-Update: 2024-02-09T15:00:24.693333+00:00

This commit is contained in:
cad-safe-bot 2024-02-09 15:00:28 +00:00
parent 4c566414b0
commit ac8b8338a0
43 changed files with 678 additions and 80 deletions

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-31506",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T07:15:59.310",
"lastModified": "2024-02-09T07:15:59.310",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in Grav versions 1.7.44 and before, allows remote authenticated attackers to execute arbitrary web scripts or HTML via the onmouseover attribute of an ISINDEX element."
},
{
"lang": "es",
"value": "Una vulnerabilidad de cross-site scripting (XSS) en las versiones de Grav 1.7.44 y anteriores permite a atacantes remotos autenticados ejecutar scripts web o HTML arbitrarios a trav\u00e9s del atributo onmouseover de un elemento ISINDEX."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-39683",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T07:15:59.960",
"lastModified": "2024-02-09T07:15:59.960",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting (XSS) vulnerability in EasyEmail v.4.12.2 and before allows a local attacker to execute arbitrary code via the user input parameter(s). NOTE: Researcher claims issue is present in all versions prior and later than tested version."
},
{
"lang": "es",
"value": "Vulnerabilidad de Cross Site Scripting (XSS) en EasyEmail v.4.12.2 y anteriores permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de los par\u00e1metros de entrada del usuario. NOTA: El investigador afirma que el problema est\u00e1 presente en todas las versiones anteriores y posteriores a la versi\u00f3n probada."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-43609",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-09T04:15:07.583",
"lastModified": "2024-02-09T04:15:07.583",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\n\n\n\n\n\n\nIn Emerson Rosemount GC370XA, GC700XA, and GC1500XA products, an unauthenticated user with network access could obtain access to sensitive information or cause a denial-of-service condition.\n\n\n\n\n\n\n\n"
},
{
"lang": "es",
"value": "En los productos Emerson Rosemount GC370XA, GC700XA y GC1500XA, un usuario no autenticado con acceso a la red podr\u00eda obtener acceso a informaci\u00f3n confidencial o provocar una condici\u00f3n de denegaci\u00f3n de servicio."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-46350",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T08:15:08.253",
"lastModified": "2024-02-09T08:15:08.253",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in InnovaDeluxe \"Manufacturer or supplier alphabetical search\" (idxrmanufacturer) module for PrestaShop versions 2.0.4 and before, allows remote attackers to escalate privileges and obtain sensitive information via the methods IdxrmanufacturerFunctions::getCornersLink, IdxrmanufacturerFunctions::getManufacturersLike and IdxrmanufacturerFunctions::getSuppliersLike."
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo InnovaDeluxe \"B\u00fasqueda alfab\u00e9tica de fabricantes o proveedores\" (idxrmanufacturer) para PrestaShop versiones 2.0.4 y anteriores, permite a atacantes remotos escalar privilegios y obtener informaci\u00f3n confidencial a trav\u00e9s de los m\u00e9todos IdxrmanufacturerFunctions::getCornersLink, IdxrmanufacturerFunctions::getManufacturersLike and IdxrmanufacturerFunctions::getSuppliersLike."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-46687",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-09T04:15:07.813",
"lastModified": "2024-02-09T04:15:07.813",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\n\n\nIn Emerson Rosemount GC370XA, GC700XA, and GC1500XA products, an unauthenticated user with network access could execute arbitrary commands in root context from a remote computer.\n\n\n\n"
},
{
"lang": "es",
"value": "En los productos Emerson Rosemount GC370XA, GC700XA y GC1500XA, un usuario no autenticado con acceso a la red podr\u00eda ejecutar comandos arbitrarios en el contexto ra\u00edz desde una maquina remota."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-49716",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-09T04:15:08.007",
"lastModified": "2024-02-09T04:15:08.007",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\nIn Emerson Rosemount GC370XA, GC700XA, and GC1500XA products, an authenticated user with network access could run arbitrary commands from a remote computer.\n\n"
},
{
"lang": "es",
"value": "En los productos Emerson Rosemount GC370XA, GC700XA y GC1500XA, un usuario autenticado con acceso a la red podr\u00eda ejecutar comandos arbitrarios desde una maquina remota."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-50026",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T08:15:08.460",
"lastModified": "2024-02-09T08:15:08.460",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL injection vulnerability in Presta Monster \"Multi Accessories Pro\" (hsmultiaccessoriespro) module for PrestaShop versions 5.1.1 and before, allows remote attackers to escalate privileges and obtain sensitive information via the method HsAccessoriesGroupProductAbstract::getAccessoriesByIdProducts()."
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo Presta Monster \"Multi Accessories Pro\" (hsmultiaccessoriespro) para PrestaShop versiones 5.1.1 y anteriores, permite a atacantes remotos escalar privilegios y obtener informaci\u00f3n confidencial a trav\u00e9s del m\u00e9todo HsAccessoriesGroupProductAbstract::getAccessoriesByIdProducts()."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-51761",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-09T04:15:08.210",
"lastModified": "2024-02-09T04:15:08.210",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "\n\n\n\n\nIn Emerson Rosemount GC370XA, GC700XA, and GC1500XA products, an unauthenticated user with network access could bypass authentication and acquire admin capabilities.\n\n\n\n\n\n"
},
{
"lang": "es",
"value": "En los productos Emerson Rosemount GC370XA, GC700XA y GC1500XA, un usuario no autenticado con acceso a la red podr\u00eda omitir la autenticaci\u00f3n y adquirir capacidades de administraci\u00f3n."
}
],
"metrics": {

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-6677",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-02-09T14:15:08.310",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Oduyo Financial Technology Online Collection allows SQL Injection.This issue affects Online Collection: before v.1.0.2.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-0100",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-6724",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-02-09T13:15:41.570",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Authorization Bypass Through User-Controlled Key vulnerability in Software Engineering Consultancy Machine Equipment Limited Company Hearing Tracking System allows Authentication Abuse.This issue affects Hearing Tracking System: before for IOS 7.0, for Android Latest release 1.0.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-0099",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6780",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-31T14:15:48.917",
"lastModified": "2024-02-09T00:59:38.740",
"vulnStatus": "Analyzed",
"lastModified": "2024-02-09T14:15:08.537",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -183,6 +183,10 @@
"Exploit",
"Mailing List"
]
},
{
"url": "https://www.qualys.com/2024/01/30/cve-2023-6246/syslog.txt",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0229",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-02-09T07:16:00.107",
"lastModified": "2024-02-09T07:16:00.107",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla de acceso a la memoria fuera de los l\u00edmites en el servidor X.Org. Este problema puede desencadenarse cuando un dispositivo congelado por una captura de sincronizaci\u00f3n se vuelve a conectar a un dispositivo maestro diferente. Este problema puede provocar una falla de la aplicaci\u00f3n, una escalada de privilegios locales (si el servidor se ejecuta con privilegios extendidos) o la ejecuci\u00f3n remota de c\u00f3digo en entornos de reenv\u00edo SSH X11."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0657",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-02-09T05:15:08.410",
"lastModified": "2024-02-09T05:15:08.410",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Internal Link Juicer: SEO Auto Linker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings such as 'ilj_settings_field_links_per_page' in all versions up to, and including, 2.23.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
},
{
"lang": "es",
"value": "El complemento Internal Link Juicer: SEO Auto Linker for WordPress para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de configuraciones de administrador como 'ilj_settings_field_links_per_page' en todas las versiones hasta la 2.23.4 incluida, debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso a nivel de administrador, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. Esto solo afecta a las instalaciones multisitio y a las instalaciones en las que se ha deshabilitado unfiltered_html."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0842",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-02-09T05:15:08.660",
"lastModified": "2024-02-09T05:15:08.660",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Backuply \u2013 Backup, Restore, Migrate and Clone plugin for WordPress is vulnerable to Denial of Service in all versions up to, and including, 1.2.5. This is due to direct access of the backuply/restore_ins.php file and. This makes it possible for unauthenticated attackers to make excessive requests that result in the server running out of resources."
},
{
"lang": "es",
"value": "El complemento Backuply \u2013 Backup, Restore, Migrate and Clone para WordPress es vulnerable a la denegaci\u00f3n de servicio en todas las versiones hasta la 1.2.5 incluida. Esto se debe al acceso directo al archivo backuply/restore_ins.php. Esto hace posible que atacantes no autenticados realicen solicitudes excesivas que provocan que el servidor se quede sin recursos."
}
],
"metrics": {

View File

@ -2,16 +2,40 @@
"id": "CVE-2024-1112",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-01-31T14:15:49.197",
"lastModified": "2024-01-31T14:28:47.077",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-02-09T14:34:41.827",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Heap-based buffer overflow vulnerability in Resource Hacker, developed by Angus Johnson, affecting version 3.6.0.92. This vulnerability could allow an attacker to execute arbitrary code via a long filename argument."
},
{
"lang": "es",
"value": "Vulnerabilidad de desbordamiento de b\u00fafer en la regi\u00f3n Heap de la memoria en Resource Hacker, desarrollada por Angus Johnson, que afecta a la versi\u00f3n 3.6.0.92. Esta vulnerabilidad podr\u00eda permitir a un atacante ejecutar c\u00f3digo arbitrario mediante un argumento de nombre de archivo largo."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
@ -36,8 +60,18 @@
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -46,10 +80,30 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:angusj:resource_hacker:3.6.0.92:*:*:*:*:*:*:*",
"matchCriteriaId": "56EC910A-E757-438A-B3D2-1C1609EFBA83"
}
]
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/buffer-overflow-vulnerability-resource-hacker",
"source": "cve-coordination@incibe.es"
"source": "cve-coordination@incibe.es",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1122",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-02-09T05:15:08.840",
"lastModified": "2024-02-09T05:15:08.840",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Event Manager, Events Calendar, Events Tickets for WooCommerce \u2013 Eventin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the export_data() function in all versions up to, and including, 3.3.50. This makes it possible for unauthenticated attackers to export event data."
},
{
"lang": "es",
"value": "El complemento Event Manager, Events Calendar, Events Tickets for WooCommerce \u2013 Eventin para WordPress es vulnerable al acceso no autorizado a los datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n export_data() en todas las versiones hasta la 3.3.50 incluida. Esto hace posible que atacantes no autenticados exporten datos de eventos."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21762",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2024-02-09T09:15:08.087",
"lastModified": "2024-02-09T09:15:08.087",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A out-of-bounds write in Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0.0 through 6.0.17, FortiProxy versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7 allows attacker to execute unauthorized code or commands via specifically crafted requests"
},
{
"lang": "es",
"value": "Una escritura fuera de los l\u00edmites en Fortinet FortiOS versiones 7.4.0 a 7.4.2, 7.2.0 a 7.2.6, 7.0.0 a 7.0.13, 6.4.0 a 6.4.14, 6.2.0 a 6.2.15 , 6.0.0 a 6.0.17, y versiones de FortiProxy 7.4.0 a 7.4.2, 7.2.0 a 7.2.8, 7.0.0 a 7.0.14, 2.0.0 a 2.0.13, 1.2.0 a 1.2.13 , 1.1.0 a 1.1.6, 1.0.0 a 1.0.7. Permite al atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes espec\u00edficamente manipuladas"
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22119",
"sourceIdentifier": "security@zabbix.com",
"published": "2024-02-09T09:15:08.380",
"lastModified": "2024-02-09T09:15:08.380",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The cause of vulnerability is improper validation of form input field \u201cName\u201d on Graph page in Items section."
},
{
"lang": "es",
"value": "La causa de la vulnerabilidad es la validaci\u00f3n inadecuada del campo de entrada del formulario \"Nombre\" en la p\u00e1gina Gr\u00e1fico en la secci\u00f3n Elementos."
}
],
"metrics": {

View File

@ -2,16 +2,40 @@
"id": "CVE-2024-23502",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-01-31T16:15:46.890",
"lastModified": "2024-01-31T19:54:51.757",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-02-09T14:46:17.743",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in InfornWeb Posts List Designer by Category \u2013 List Category Posts Or Recent Posts allows Stored XSS.This issue affects Posts List Designer by Category \u2013 List Category Posts Or Recent Posts: from n/a through 3.3.2.\n\n"
},
{
"lang": "es",
"value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en InfornWeb Posts List Designer by Category \u2013 List Category Posts Or Recent Posts permite XSS almacenado. Este problema afecta a Posts List Designer by Category \u2013 List Category Posts Or Recent Posts: desde n/a hasta 3.3.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "audit@patchstack.com",
"type": "Secondary",
@ -46,10 +70,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:infornweb:posts_list_designer_by_category:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "3.3.2",
"matchCriteriaId": "BA02F40C-1116-4EB7-95ED-3BF8704DC9B8"
}
]
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/post-list-designer/wordpress-posts-list-designer-by-category-plugin-3-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
"source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23749",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T08:15:08.530",
"lastModified": "2024-02-09T08:15:08.530",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "KiTTY versions 0.76.1.13 and before is vulnerable to command injection via the filename variable, occurs due to insufficient input sanitization and validation, failure to escape special characters, and insecure system calls (at lines 2369-2390). This allows an attacker to add inputs inside the filename variable, leading to arbitrary code execution."
},
{
"lang": "es",
"value": "Las versiones de KiTTY 0.76.1.13 y anteriores son vulnerables a la inyecci\u00f3n de comandos a trav\u00e9s de la variable de nombre de archivo, se produce debido a una sanitizaci\u00f3n y validaci\u00f3n de entrada insuficientes, no se pueden escapar caracteres especiales y llamadas inseguras al sistema (en las l\u00edneas 2369-2390). Esto permite a un atacante agregar entradas dentro de la variable de nombre de archivo, lo que lleva a la ejecuci\u00f3n de c\u00f3digo arbitrario."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-24308",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T08:15:08.707",
"lastModified": "2024-02-09T08:15:08.707",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SQL Injection vulnerability in Boostmyshop (boostmyshopagent) module for Prestashop versions 1.1.9 and before, allows remote attackers to escalate privileges and obtain sensitive information via changeOrderCarrier.php, relayPoint.php, and shippingConfirmation.php."
},
{
"lang": "es",
"value": "Vulnerabilidad de inyecci\u00f3n SQL en el m\u00f3dulo Boostmyshop (boostmyshopagent) para las versiones de Prestashop 1.1.9 y anteriores, permite a atacantes remotos escalar privilegios y obtener informaci\u00f3n confidencial a trav\u00e9s de changeOrderCarrier.php, RelayPoint.php y ShippingConfirmation.php."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-25003",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T07:16:00.807",
"lastModified": "2024-02-09T08:15:08.920",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "KiTTY versions 0.76.1.13 and before is vulnerable to a stack-based buffer overflow via the hostname, occurs due to insufficient bounds checking and input sanitization. This allows an attacker to overwrite adjacent memory, which leads to arbitrary code execution."
},
{
"lang": "es",
"value": "Las versiones de KiTTY 0.76.1.13 y anteriores son vulnerables a un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria a trav\u00e9s del nombre de host, que se produce debido a una verificaci\u00f3n de los l\u00edmites y una sanitizaci\u00f3n de entrada insuficientes. Esto permite a un atacante sobrescribir la memoria adyacente, lo que conduce a la ejecuci\u00f3n de c\u00f3digo arbitrario."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-25004",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T07:16:00.930",
"lastModified": "2024-02-09T08:15:09.037",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "KiTTY versions 0.76.1.13 and before is vulnerable to a stack-based buffer overflow via the username, occurs due to insufficient bounds checking and input sanitization (at line 2600). This allows an attacker to overwrite adjacent memory, which leads to arbitrary code execution."
},
{
"lang": "es",
"value": "Las versiones de KiTTY 0.76.1.13 y anteriores son vulnerables a un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria a trav\u00e9s del nombre de usuario, que se produce debido a una verificaci\u00f3n de los l\u00edmites y una sanitizaci\u00f3n de entrada insuficientes (en la l\u00ednea 2600). Esto permite a un atacante sobrescribir la memoria adyacente, lo que conduce a la ejecuci\u00f3n de c\u00f3digo arbitrario."
}
],
"metrics": {},

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25302",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T14:15:08.683",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Sourcecodester Event Student Attendance System 1.0, allows SQL Injection via the 'student' parameter."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVE/blob/main/Event_Student_Attendance_System.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25304",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T13:15:41.940",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'apass' parameter at \"School/index.php.\""
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Simple%20School%20Management%20System/Simple%20School%20Managment%20System%20-%20SQL%20Injection%20-2.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25305",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T13:15:41.987",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/index.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Simple%20School%20Management%20System/Simple%20School%20Managment%20System%20-%20Authentication%20Bypass.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25306",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T13:15:42.033",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'aname' parameter at \"School/index.php\"."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Simple%20School%20Management%20System/Simple%20School%20Managment%20System%20-%20SQL%20Injection%20-1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25307",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T14:15:08.750",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at \"/Cinema-Reservation/booking.php?id=1.\""
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Cinema%20Seat%20Reservation%20System/Cinema%20Seat%20Reservation%20System%20-%20SQL%20Injection.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25308",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T13:15:42.080",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'name' parameter at School/teacher_login.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Simple%20School%20Management%20System/Simple%20School%20Managment%20System%20-%20SQL%20Injection%20-6.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25309",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T13:15:42.130",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'pass' parameter at School/teacher_login.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Simple%20School%20Management%20System/Simple%20School%20Managment%20System%20-%20SQL%20Injection%20-7.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25310",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T14:15:08.807",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at \"School/delete.php?id=5.\""
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Simple%20School%20Management%20System/Simple%20School%20Managment%20System%20-%20SQL%20Injection%20-3.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25312",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T13:15:42.177",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Simple School Managment System 1.0 allows SQL Injection via the 'id' parameter at \"School/sub_delete.php?id=5.\""
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Simple%20School%20Management%20System/Simple%20School%20Managment%20System%20-%20SQL%20Injection%20-5.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25313",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T13:15:42.227",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Simple School Managment System 1.0 allows Authentication Bypass via the username and password parameters at School/teacher_login.php."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Simple%20School%20Management%20System/Simple%20School%20Managment%20System%20-%20Authentication%20Bypass%20-%202.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25314",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T14:15:08.863",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Hotel Managment System 1.0, allows SQL Injection via the 'sid' parameter in Hotel/admin/show.php?sid=2."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Hotel%20Managment%20System/Hotel%20Managment%20System%20-%20SQL%20Injection-2.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25315",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T14:15:08.923",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Hotel Managment System 1.0, allows SQL Injection via the 'rid' parameter in Hotel/admin/roombook.php?rid=2."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Hotel%20Managment%20System/Hotel%20Managment%20System%20-%20SQL%20Injection-1.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25316",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T14:15:08.980",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Hotel Managment System 1.0 allows SQL Injection via the 'eid' parameter in Hotel/admin/usersettingdel.php?eid=2."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Hotel%20Managment%20System/Hotel%20Managment%20System%20-%20SQL%20Injection-4.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25318",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T14:15:09.033",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Code-projects Hotel Managment System 1.0 allows SQL Injection via the 'pid' parameter in Hotel/admin/print.php?pid=2."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/tubakvgc/CVEs/blob/main/Hotel%20Managment%20System/Hotel%20Managment%20System%20-%20SQL%20Injection-3.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-25674",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T09:15:08.597",
"lastModified": "2024-02-09T09:15:08.597",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:31:23.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in MISP before 2.4.184. Organisation logo upload is insecure because of a lack of checks for the file extension and MIME type."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en MISP antes de la versi\u00f3n 2.4.184. La carga del logotipo de la organizaci\u00f3n no es segura debido a la falta de comprobaciones de la extensi\u00f3n del archivo y el tipo MIME."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-25675",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T09:15:08.653",
"lastModified": "2024-02-09T09:15:08.653",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in MISP before 2.4.184. A client does not need to use POST to start an export generation process. This is related to app/Controller/JobsController.php and app/View/Events/export.ctp."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en MISP antes de la versi\u00f3n 2.4.184. Un cliente no necesita utilizar POST para iniciar un proceso de generaci\u00f3n de exportaciones. Esto est\u00e1 relacionado con app/Controller/JobsController.php y app/View/Events/export.ctp."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-25677",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T09:15:08.717",
"lastModified": "2024-02-09T09:15:08.717",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Min before 1.31.0, local files are not correctly treated as unique security origins, which allows them to improperly request cross-origin resources. For example, a local file may request other local files through an XML document."
},
{
"lang": "es",
"value": "En Min anterior a 1.31.0, los archivos locales no se tratan correctamente como or\u00edgenes de seguridad \u00fanicos, lo que les permite solicitar incorrectamente recursos de or\u00edgenes cruzados. Por ejemplo, un archivo local puede solicitar otros archivos locales a trav\u00e9s de un documento XML."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25678",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T10:15:08.683",
"lastModified": "2024-02-09T10:15:08.683",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-25679",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-09T10:15:08.740",
"lastModified": "2024-02-09T10:15:08.740",
"vulnStatus": "Received",
"lastModified": "2024-02-09T14:26:32.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-02-09T13:00:24.474637+00:00
2024-02-09T15:00:24.693333+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-02-09T11:15:10.900000+00:00
2024-02-09T14:46:17.743000+00:00
```
### Last Data Feed Release
@ -29,39 +29,60 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
238027
238043
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `16`
* [CVE-2023-6724](CVE-2023/CVE-2023-67xx/CVE-2023-6724.json) (`2024-02-09T13:15:41.570`)
* [CVE-2023-6677](CVE-2023/CVE-2023-66xx/CVE-2023-6677.json) (`2024-02-09T14:15:08.310`)
* [CVE-2024-25304](CVE-2024/CVE-2024-253xx/CVE-2024-25304.json) (`2024-02-09T13:15:41.940`)
* [CVE-2024-25305](CVE-2024/CVE-2024-253xx/CVE-2024-25305.json) (`2024-02-09T13:15:41.987`)
* [CVE-2024-25306](CVE-2024/CVE-2024-253xx/CVE-2024-25306.json) (`2024-02-09T13:15:42.033`)
* [CVE-2024-25308](CVE-2024/CVE-2024-253xx/CVE-2024-25308.json) (`2024-02-09T13:15:42.080`)
* [CVE-2024-25309](CVE-2024/CVE-2024-253xx/CVE-2024-25309.json) (`2024-02-09T13:15:42.130`)
* [CVE-2024-25312](CVE-2024/CVE-2024-253xx/CVE-2024-25312.json) (`2024-02-09T13:15:42.177`)
* [CVE-2024-25313](CVE-2024/CVE-2024-253xx/CVE-2024-25313.json) (`2024-02-09T13:15:42.227`)
* [CVE-2024-25302](CVE-2024/CVE-2024-253xx/CVE-2024-25302.json) (`2024-02-09T14:15:08.683`)
* [CVE-2024-25307](CVE-2024/CVE-2024-253xx/CVE-2024-25307.json) (`2024-02-09T14:15:08.750`)
* [CVE-2024-25310](CVE-2024/CVE-2024-253xx/CVE-2024-25310.json) (`2024-02-09T14:15:08.807`)
* [CVE-2024-25314](CVE-2024/CVE-2024-253xx/CVE-2024-25314.json) (`2024-02-09T14:15:08.863`)
* [CVE-2024-25315](CVE-2024/CVE-2024-253xx/CVE-2024-25315.json) (`2024-02-09T14:15:08.923`)
* [CVE-2024-25316](CVE-2024/CVE-2024-253xx/CVE-2024-25316.json) (`2024-02-09T14:15:08.980`)
* [CVE-2024-25318](CVE-2024/CVE-2024-253xx/CVE-2024-25318.json) (`2024-02-09T14:15:09.033`)
### CVEs modified in the last Commit
Recently modified CVEs: `20`
Recently modified CVEs: `26`
* [CVE-2024-1005](CVE-2024/CVE-2024-10xx/CVE-2024-1005.json) (`2024-02-09T11:15:08.600`)
* [CVE-2024-1006](CVE-2024/CVE-2024-10xx/CVE-2024-1006.json) (`2024-02-09T11:15:08.907`)
* [CVE-2024-1032](CVE-2024/CVE-2024-10xx/CVE-2024-1032.json) (`2024-02-09T11:15:09.003`)
* [CVE-2024-1033](CVE-2024/CVE-2024-10xx/CVE-2024-1033.json) (`2024-02-09T11:15:09.180`)
* [CVE-2024-1034](CVE-2024/CVE-2024-10xx/CVE-2024-1034.json) (`2024-02-09T11:15:09.303`)
* [CVE-2024-1035](CVE-2024/CVE-2024-10xx/CVE-2024-1035.json) (`2024-02-09T11:15:09.410`)
* [CVE-2024-1036](CVE-2024/CVE-2024-10xx/CVE-2024-1036.json) (`2024-02-09T11:15:09.523`)
* [CVE-2024-1113](CVE-2024/CVE-2024-11xx/CVE-2024-1113.json) (`2024-02-09T11:15:09.630`)
* [CVE-2024-1114](CVE-2024/CVE-2024-11xx/CVE-2024-1114.json) (`2024-02-09T11:15:09.760`)
* [CVE-2024-1115](CVE-2024/CVE-2024-11xx/CVE-2024-1115.json) (`2024-02-09T11:15:09.870`)
* [CVE-2024-1116](CVE-2024/CVE-2024-11xx/CVE-2024-1116.json) (`2024-02-09T11:15:09.980`)
* [CVE-2024-1117](CVE-2024/CVE-2024-11xx/CVE-2024-1117.json) (`2024-02-09T11:15:10.087`)
* [CVE-2024-1198](CVE-2024/CVE-2024-11xx/CVE-2024-1198.json) (`2024-02-09T11:15:10.197`)
* [CVE-2024-1225](CVE-2024/CVE-2024-12xx/CVE-2024-1225.json) (`2024-02-09T11:15:10.307`)
* [CVE-2024-1258](CVE-2024/CVE-2024-12xx/CVE-2024-1258.json) (`2024-02-09T11:15:10.410`)
* [CVE-2024-1259](CVE-2024/CVE-2024-12xx/CVE-2024-1259.json) (`2024-02-09T11:15:10.517`)
* [CVE-2024-1260](CVE-2024/CVE-2024-12xx/CVE-2024-1260.json) (`2024-02-09T11:15:10.617`)
* [CVE-2024-1261](CVE-2024/CVE-2024-12xx/CVE-2024-1261.json) (`2024-02-09T11:15:10.707`)
* [CVE-2024-1262](CVE-2024/CVE-2024-12xx/CVE-2024-1262.json) (`2024-02-09T11:15:10.800`)
* [CVE-2024-1263](CVE-2024/CVE-2024-12xx/CVE-2024-1263.json) (`2024-02-09T11:15:10.900`)
* [CVE-2023-43609](CVE-2023/CVE-2023-436xx/CVE-2023-43609.json) (`2024-02-09T14:31:23.603`)
* [CVE-2023-46687](CVE-2023/CVE-2023-466xx/CVE-2023-46687.json) (`2024-02-09T14:31:23.603`)
* [CVE-2023-49716](CVE-2023/CVE-2023-497xx/CVE-2023-49716.json) (`2024-02-09T14:31:23.603`)
* [CVE-2023-51761](CVE-2023/CVE-2023-517xx/CVE-2023-51761.json) (`2024-02-09T14:31:23.603`)
* [CVE-2023-31506](CVE-2023/CVE-2023-315xx/CVE-2023-31506.json) (`2024-02-09T14:31:23.603`)
* [CVE-2023-39683](CVE-2023/CVE-2023-396xx/CVE-2023-39683.json) (`2024-02-09T14:31:23.603`)
* [CVE-2023-46350](CVE-2023/CVE-2023-463xx/CVE-2023-46350.json) (`2024-02-09T14:31:23.603`)
* [CVE-2023-50026](CVE-2023/CVE-2023-500xx/CVE-2023-50026.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-25675](CVE-2024/CVE-2024-256xx/CVE-2024-25675.json) (`2024-02-09T14:26:32.663`)
* [CVE-2024-25677](CVE-2024/CVE-2024-256xx/CVE-2024-25677.json) (`2024-02-09T14:26:32.663`)
* [CVE-2024-25678](CVE-2024/CVE-2024-256xx/CVE-2024-25678.json) (`2024-02-09T14:26:32.663`)
* [CVE-2024-25679](CVE-2024/CVE-2024-256xx/CVE-2024-25679.json) (`2024-02-09T14:26:32.663`)
* [CVE-2024-0657](CVE-2024/CVE-2024-06xx/CVE-2024-0657.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-0842](CVE-2024/CVE-2024-08xx/CVE-2024-0842.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-1122](CVE-2024/CVE-2024-11xx/CVE-2024-1122.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-0229](CVE-2024/CVE-2024-02xx/CVE-2024-0229.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-25003](CVE-2024/CVE-2024-250xx/CVE-2024-25003.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-25004](CVE-2024/CVE-2024-250xx/CVE-2024-25004.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-23749](CVE-2024/CVE-2024-237xx/CVE-2024-23749.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-24308](CVE-2024/CVE-2024-243xx/CVE-2024-24308.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-21762](CVE-2024/CVE-2024-217xx/CVE-2024-21762.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-22119](CVE-2024/CVE-2024-221xx/CVE-2024-22119.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-25674](CVE-2024/CVE-2024-256xx/CVE-2024-25674.json) (`2024-02-09T14:31:23.603`)
* [CVE-2024-1112](CVE-2024/CVE-2024-11xx/CVE-2024-1112.json) (`2024-02-09T14:34:41.827`)
* [CVE-2024-23502](CVE-2024/CVE-2024-235xx/CVE-2024-23502.json) (`2024-02-09T14:46:17.743`)
## Download and Usage